Threat Advisories
Detailed information and guidance on threats and vulnerabilities, focusing on its characteristics, impact, and remediation steps, released daily and weekly to provide actionable intelligence and aid in rapid response and mitigation efforts.
Strengthen Your Defenses With the Latest Intelligence
Threat Level – Red | Vulnerability Report
Two zero-day vulnerabilities in macOS when chained can take over the entire system
Two zero-day vulnerabilities have been discovered in Apple macOS. Both could allow August 19, 2022 Threat Level – Red | Vulnerability Report
Unknown Attackers exploit several vulnerabilities in Zimbra Collaboration Suite
The Zimbra Collaboration Suite (ZCS) email servers experienced multiple breaches between July August 18, 2022 Threat Level – Red | Vulnerability Report
APT-C-35 infection chain adds novel Windows framework modules
APT-C-35 is an advanced persistent threat actor that has been active since August 17, 2022 Threat Level – Red | Vulnerability Report
BlueSky ransomware incorporates Multithreading to expedite encryption
BlueSky ransomware is actively targeting businesses and demanding a ransom. It appears August 16, 2022 Threat Level – Red | Vulnerability Report
Zeppelin ransomware target organization in Europe and USA
Zeppelin, the newest member of the Delphi-based Vega ransomware family, has been August 15, 2022 Threat Level – Red | Vulnerability Report
Who is behind the Cisco attack?
Cisco has revealed that they have faced a breach carried out by August 12, 2022 Threat Level – Red | Vulnerability Report
Zero-day vulnerability leveraged to deploy Cuba Ransomware
The threat actors behind the Cuba ransomware have stepped up their game August 11, 2022 Threat Level – Red | Vulnerability Report
Microsoft tackles DogWalk zero-day vulnerability and multiple privilege escalation vulnerabilities
Microsoft Patch Tuesday addresses CVE-2022-34713, also known as DogWalk, as well as August 11, 2022